Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5692.NASL
HistoryMay 16, 2024 - 12:00 a.m.

Debian dsa-5692 : ghostscript - security update

2024-05-1600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
debian
ghostscript
security update
cve-2023-52722
cve-2024-29510
cve-2024-33869
cve-2024-33870
cve-2024-33871

7.6 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5692 advisory.

- -------------------------------------------------------------------------     Debian Security Advisory DSA-5692-1                   [email protected]     https://www.debian.org/security/                     Salvatore Bonaccorso     May 15, 2024                          https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : ghostscript     CVE ID         : CVE-2023-52722 CVE-2024-29510 CVE-2024-33869 CVE-2024-33870                      CVE-2024-33871

Multiple security issues were discovered in Ghostscript, the GPL     PostScript/PDF interpreter, which could result in denial of service and     potentially the execution of arbitrary code if malformed document files     are processed.

For the oldstable distribution (bullseye), these problems have been fixed     in version 9.53.3~dfsg-7+deb11u7.

For the stable distribution (bookworm), these problems have been fixed in     version 10.0.0~dfsg-11+deb12u4.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to its     security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript

Further information about Debian Security Advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5692. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(197169);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/14");

  script_cve_id(
    "CVE-2023-52722",
    "CVE-2024-29510",
    "CVE-2024-33869",
    "CVE-2024-33870",
    "CVE-2024-33871"
  );
  script_xref(name:"IAVB", value:"2023-B-0097-S");
  script_xref(name:"IAVB", value:"2024-B-0074");

  script_name(english:"Debian dsa-5692 : ghostscript - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dsa-5692 advisory.

    - -------------------------------------------------------------------------
    Debian Security Advisory DSA-5692-1                   [email protected]
    https://www.debian.org/security/                     Salvatore Bonaccorso
    May 15, 2024                          https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package        : ghostscript
    CVE ID         : CVE-2023-52722 CVE-2024-29510 CVE-2024-33869 CVE-2024-33870
                     CVE-2024-33871

    Multiple security issues were discovered in Ghostscript, the GPL
    PostScript/PDF interpreter, which could result in denial of service and
    potentially the execution of arbitrary code if malformed document files
    are processed.

    For the oldstable distribution (bullseye), these problems have been fixed
    in version 9.53.3~dfsg-7+deb11u7.

    For the stable distribution (bookworm), these problems have been fixed in
    version 10.0.0~dfsg-11+deb12u4.

    We recommend that you upgrade your ghostscript packages.

    For the detailed security status of ghostscript please refer to its
    security tracker page at:
    https://security-tracker.debian.org/tracker/ghostscript

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/ghostscript");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-52722");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-29510");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-33869");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-33870");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-33871");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/ghostscript");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/ghostscript");
  script_set_attribute(attribute:"solution", value:
"Upgrade the ghostscript packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-52722");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/05/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ghostscript");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ghostscript-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ghostscript-x");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgs-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgs-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgs10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgs10-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgs9");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libgs9-common");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'ghostscript', 'reference': '9.53.3~dfsg-7+deb11u7'},
    {'release': '11.0', 'prefix': 'ghostscript-doc', 'reference': '9.53.3~dfsg-7+deb11u7'},
    {'release': '11.0', 'prefix': 'ghostscript-x', 'reference': '9.53.3~dfsg-7+deb11u7'},
    {'release': '11.0', 'prefix': 'libgs-dev', 'reference': '9.53.3~dfsg-7+deb11u7'},
    {'release': '11.0', 'prefix': 'libgs9', 'reference': '9.53.3~dfsg-7+deb11u7'},
    {'release': '11.0', 'prefix': 'libgs9-common', 'reference': '9.53.3~dfsg-7+deb11u7'},
    {'release': '12.0', 'prefix': 'ghostscript', 'reference': '10.0.0~dfsg-11+deb12u4'},
    {'release': '12.0', 'prefix': 'ghostscript-doc', 'reference': '10.0.0~dfsg-11+deb12u4'},
    {'release': '12.0', 'prefix': 'ghostscript-x', 'reference': '10.0.0~dfsg-11+deb12u4'},
    {'release': '12.0', 'prefix': 'libgs-common', 'reference': '10.0.0~dfsg-11+deb12u4'},
    {'release': '12.0', 'prefix': 'libgs-dev', 'reference': '10.0.0~dfsg-11+deb12u4'},
    {'release': '12.0', 'prefix': 'libgs10', 'reference': '10.0.0~dfsg-11+deb12u4'},
    {'release': '12.0', 'prefix': 'libgs10-common', 'reference': '10.0.0~dfsg-11+deb12u4'},
    {'release': '12.0', 'prefix': 'libgs9-common', 'reference': '10.0.0~dfsg-11+deb12u4'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'ghostscript / ghostscript-doc / ghostscript-x / libgs-common / etc');
}
VendorProductVersionCPE
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linuxlibgs-commonp-cpe:/a:debian:debian_linux:libgs-common
debiandebian_linuxghostscript-docp-cpe:/a:debian:debian_linux:ghostscript-doc
debiandebian_linuxlibgs10-commonp-cpe:/a:debian:debian_linux:libgs10-common
debiandebian_linuxlibgs10p-cpe:/a:debian:debian_linux:libgs10
debiandebian_linuxlibgs-devp-cpe:/a:debian:debian_linux:libgs-dev
debiandebian_linuxlibgs9-commonp-cpe:/a:debian:debian_linux:libgs9-common
debiandebian_linuxghostscript-xp-cpe:/a:debian:debian_linux:ghostscript-x
debiandebian_linuxlibgs9p-cpe:/a:debian:debian_linux:libgs9
debiandebian_linux12.0cpe:/o:debian:debian_linux:12.0
Rows per page:
1-10 of 111